How To Secure Linux Dedicated Server | Server Wala

13908825 1066419450108400 2736157192687612950 o

If you want to a security of dedicated server service that enhanced your secured managed dedicated server for unwanted attacks, We follow an additional step of security that reduce your server attacks.

Secure Linux Dedicated Server

Dedicated server benefits include high performance, stability, control, and most of all, security.so we are creating server security checklist.

Step1 – Update Patches/Kernels of server

Firstly applying security patches is a key part of maintaining Linux servers. Linux server serving all necessary tools to keep your system updated, and also allows for easy upgrades between versions. All security updates should be reviewed and applied as soon as possible.

Step2 – Configure  Iptables Firewall Rules
The default ruleset in Linux OS is not  Secure.It has open ports and allows traffic that isn’t necessary. With a few simple commands, you can close ports and stop network services that are not required for your server to function properly.

Step3 – Securing SSH Logins

Consider things like changing the SSH port 22, 22 is default SSH listen port or disabling direct root login, restricting access to certain IP. and using SSH keys instead of passwords to secure SSH access to your server. Look out for our detailed look into securing SSH and remote access on your server.

Step4 – Alway’s Use Strong Passwords

Alway’s generate random passwords of varying length and special characters that don’t match of DOB, your nickname, series no. All passwords must be at least ten characters long with an upper case and lower case.

tep5 – Alway’s Monitor System log’s.

This task can be done manually or it can be automated which can save a lot of time on your part.Linux OS have its own system log demon or use third party monitoring tools for regular basis monitoring.

Step6 – Stop Unnecessary  Service.

Alway’s run only required service’s and stop all other service’s because it will be a back door for Hacker’s to customize your server.

Step 7 – Remove all Unnecessary Software.

First think is before the install, A Software verifies with its Download repository Because Another favorite trick of cyber-criminals is to exploit security holes in software installed on target servers.so remove unused Software from Server.Alway’s Enable gpgcheck with Downloaded repository.
Step 8 – Alway’s Scan Server for a virus.
For Linux server virus Scaning is importent use third part software like for malware use maldate software and rkhunter software.

Step 9 – Secure  Network Traffic

If you fail to secure sensitive data or network traffic can leave it exposed for hackers to access.so Alway’s use SSL Connection’s.
Step 10 – Maintain Server Backups.

This is very important think of server Backup’s it’s done daily basis.Security must be combined with the reality that data safety is equally as important as keeping intruders out. Maintain server backups in multiple onsite and offsite locations.

Read more @ http://serverwala.org/blog/secure-linux-dedicated-server/

2 comments

  1. This is very interesting, You’re a very skilled blogger.

    I’ve joined your feed and look forward to seeking more of your fantastic post.
    Also, I have shared your site in my social networks!

Leave a Reply